Information disclosure in Cisco SD-WAN



Published: 2021-01-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1233
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco SD-WAN vBond Orchestrator
Other software / Other software solutions

Cisco SD-WAN vManage
Other software / Other software solutions

Cisco SD-WAN vEdge Cloud Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN
Client/Desktop applications / Virtualization software

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU50010

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1233

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to access sensitive information on the device.

The vulnerability exists due to insufficient input validation of requests that are sent to the iperf tool. A local administrator can send a specially crafted request to the iperf tool and obtain any file from the filesystem of the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN vBond Orchestrator: All versions

Cisco SD-WAN vEdge Cloud Router: All versions

Cisco SD-WAN vEdge Routers: All versions

Cisco SD-WAN vManage: All versions

Cisco SD-WAN: before 18.4.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-infodis-2-UPO232DG


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###